MATRIX Resources is now “Motion Recruitment” and proud to combine job boards to bring the talent community even more expansive market opportunities.

Senior Fortinet Firewall Engineer/one day a week in Philly

Philadelphia, PA

Remote Local

Full Time

$120k - $130k

Join a leading cybersecurity firm dedicated to safeguarding the digital assets of organizations worldwide. This company specializes in providing cutting-edge solutions to protect against evolving cyber threats, and we are seeking a skilled Fortinet Firewall Security Engineer to join the team.
As a Fortinet Firewall Security Engineer, you will play a crucial role in designing, implementing, and maintaining robust firewall solutions to protect these clients' networks from cyber threats. You will work closely with our clients to understand their security requirements and deploy Fortinet firewall technologies to ensure the highest level of protection.
Responsibilities:
  • Design, deploy, and configure Fortinet firewall solutions to meet the security needs of our clients.
  • Conduct firewall rule reviews and optimize configurations to enhance security posture and performance.
  • Perform regular audits and security assessments of firewall configurations to identify and remediate vulnerabilities.
  • Collaborate with internal teams and clients to develop firewall policies and procedures aligned with industry best practices.
  • Provide technical guidance and support to clients on firewall-related issues and incidents.
  • Stay up-to-date on the latest Fortinet firewall technologies and security trends to continuously improve our offerings.
Requirements:
  • Bachelor's degree in Computer Science, Information Security, or related field.
  • Proven experience in designing, implementing, and supporting Fortinet firewall solutions in enterprise environments.
  • In-depth knowledge of Fortinet firewall products, including FortiGate, FortiAnalyzer, and FortiManager.
  • Strong understanding of network security principles and protocols, including TCP/IP, VPN, and IPSec.
  • Experience with firewall rule management, VPN configuration, and intrusion detection/prevention systems (IDPS).
  • Certifications such as Fortinet Network Security Expert (NSE), Fortinet Certified Network Security Professional (FCNSP), or equivalent are highly desirable.
Benefits:
  • Competitive salary and comprehensive benefits package.
  • Opportunities for professional development and certification reimbursement.
  • Work on cutting-edge cybersecurity projects in a collaborative and supportive environment.
  • Flexible work schedule and remote work options available.

Posted by: Shawna Dunleavy

Specialization: Network Engineering